Lucene search

K
amazonAmazonALAS2-2023-2286
HistorySep 27, 2023 - 10:49 p.m.

Important: python-pillow

2023-09-2722:49:00
alas.aws.amazon.com
9
python-pillow
vulnerabilities
improper handling

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.3%

Issue Overview:

The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file. (CVE-2014-1932)

The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes. (CVE-2014-1933)

Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py. (CVE-2014-3007)

Affected Packages:

python-pillow

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python-pillow to update your system.

New Packages:

aarch64:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.8.aarch64  
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.8.aarch64  
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.8.aarch64  
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.8.aarch64  
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.8.aarch64  
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.8.aarch64  
  
i686:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.8.i686  
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.8.i686  
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.8.i686  
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.8.i686  
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.8.i686  
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.8.i686  
  
src:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.8.src  
  
x86_64:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.8.x86_64  
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.8.x86_64  
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.8.x86_64  
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.8.x86_64  
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.8.x86_64  
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.8.x86_64  

Additional References

Red Hat: CVE-2014-1932, CVE-2014-1933, CVE-2014-3007

Mitre: CVE-2014-1932, CVE-2014-1933, CVE-2014-3007

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.3%